Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
132712Mozilla Firefox ESR < 68.4.1NessusMacOS X Local Security Checks1/8/202012/5/2022
high
132921SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2020:0078-1)NessusSuSE Local Security Checks1/15/20204/25/2023
high
133026RHEL 8 : thunderbird (RHSA-2020:0127)NessusRed Hat Local Security Checks1/17/20205/25/2023
high
133129Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20200116)NessusScientific Linux Local Security Checks1/21/202012/6/2022
high
133153Oracle Linux 8 : thunderbird (ELSA-2020-0127)NessusOracle Linux Local Security Checks1/22/202012/5/2022
high
143979NewStart CGSL CORE 5.05 / MAIN 5.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0093)NessusNewStart CGSL Local Security Checks12/9/20204/25/2023
critical
132760Debian DSA-4600-1 : firefox-esr - security updateNessusDebian Local Security Checks1/10/202012/6/2022
high
132774Mozilla Thunderbird < 68.4.1NessusWindows1/10/20204/25/2023
high
132873CentOS 6 : firefox (CESA-2020:0086)NessusCentOS Local Security Checks1/15/202012/5/2022
high
132887RHEL 8 : firefox (RHSA-2020:0111)NessusRed Hat Local Security Checks1/15/20205/25/2023
high
133106Debian DSA-4603-1 : thunderbird - security updateNessusDebian Local Security Checks1/21/202012/6/2022
high
133384RHEL 8 : thunderbird (RHSA-2020:0292)NessusRed Hat Local Security Checks1/31/20205/25/2023
high
150661SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14268-1)NessusSuSE Local Security Checks6/10/202112/6/2022
high
132944Oracle Linux 8 : firefox (ELSA-2020-0111)NessusOracle Linux Local Security Checks1/16/202012/5/2022
high
133019Oracle Linux 7 : thunderbird (ELSA-2020-0120)NessusOracle Linux Local Security Checks1/17/202012/5/2022
high
133099CentOS 6 : thunderbird (CESA-2020:0123)NessusCentOS Local Security Checks1/21/202012/5/2022
high
133104Debian DLA-2071-1 : thunderbird security updateNessusDebian Local Security Checks1/21/202012/5/2022
high
133386RHEL 8 : firefox (RHSA-2020:0295)NessusRed Hat Local Security Checks1/31/20205/25/2023
high
180631Oracle Linux 6 : thunderbird (ELSA-2020-0123)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
180643Oracle Linux 6 : firefox (ELSA-2020-0086)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
159783EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1431)NessusHuawei Local Security Checks4/18/202212/5/2022
critical
159810EulerOS 2.0 SP9 : mozjs60 (EulerOS-SA-2022-1452)NessusHuawei Local Security Checks4/18/202212/5/2022
critical
160606EulerOS Virtualization 2.9.1 : mozjs60 (EulerOS-SA-2022-1609)NessusHuawei Local Security Checks5/5/202212/5/2022
critical
147312NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2021-0002)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
140291NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0046)NessusNewStart CGSL Local Security Checks9/7/202012/6/2022
critical
134469GLSA-202003-02 : Mozilla Firefox: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/13/202012/7/2022
critical
145921CentOS 8 : firefox (CESA-2020:0111)NessusCentOS Local Security Checks2/1/202112/5/2022
high
132758Debian DLA-2061-1 : firefox-esr security updateNessusDebian Local Security Checks1/10/202012/5/2022
high
132773Mozilla Thunderbird < 68.4.1NessusMacOS X Local Security Checks1/10/20204/25/2023
high
132884RHEL 7 : firefox (RHSA-2020:0085)NessusRed Hat Local Security Checks1/15/20205/25/2023
high
132885RHEL 6 : firefox (RHSA-2020:0086)NessusRed Hat Local Security Checks1/15/20201/23/2023
high
132939CentOS 7 : firefox (CESA-2020:0085)NessusCentOS Local Security Checks1/16/202012/5/2022
high
132949openSUSE Security Update : MozillaFirefox (openSUSE-2020-60)NessusSuSE Local Security Checks1/16/202012/5/2022
high
133022RHEL 7 : thunderbird (RHSA-2020:0120)NessusRed Hat Local Security Checks1/17/20205/25/2023
high
133097CentOS 7 : thunderbird (CESA-2020:0120)NessusCentOS Local Security Checks1/21/202012/5/2022
high
133128Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200116)NessusScientific Linux Local Security Checks1/21/202012/6/2022
high
133199openSUSE Security Update : MozillaThunderbird (openSUSE-2020-94)NessusSuSE Local Security Checks1/23/202012/6/2022
high
135896Ubuntu 16.04 LTS : Thunderbird vulnerabilities (USN-4335-1)NessusUbuntu Local Security Checks4/22/202010/20/2023
critical
147407NewStart CGSL MAIN 4.06 : firefox Multiple Vulnerabilities (NS-SA-2021-0004)NessusNewStart CGSL Local Security Checks3/10/20214/25/2023
critical
132713Mozilla Firefox < 72.0.1NessusMacOS X Local Security Checks1/8/202012/5/2022
high
132714Mozilla Firefox ESR < 68.4.1NessusWindows1/8/202012/5/2022
high
132715Mozilla Firefox < 72.0.1NessusWindows1/8/202012/5/2022
high
132847Slackware 14.2 / current : mozilla-thunderbird (SSA:2020-010-01)NessusSlackware Local Security Checks1/13/20204/25/2023
high
132852SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0068-1)NessusSuSE Local Security Checks1/13/20204/25/2023
high
132854Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4234-1)NessusUbuntu Local Security Checks1/13/202010/20/2023
high
132881Oracle Linux 7 : firefox (ELSA-2020-0085)NessusOracle Linux Local Security Checks1/15/202012/5/2022
high
132888Scientific Linux Security Update : firefox on SL6.x i386/x86_64 (20200113)NessusScientific Linux Local Security Checks1/15/202012/6/2022
high
132889Scientific Linux Security Update : firefox on SL7.x x86_64 (20200113)NessusScientific Linux Local Security Checks1/15/202012/6/2022
high
133024RHEL 6 : thunderbird (RHSA-2020:0123)NessusRed Hat Local Security Checks1/17/20201/23/2023
high
133040Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4241-1)NessusUbuntu Local Security Checks1/17/202010/21/2023
high